Analysis

  • max time kernel
    92s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 13:48

General

  • Target

    new.exe

  • Size

    678KB

  • MD5

    ae9f44e306a9d39a9dfa1d227c6a0029

  • SHA1

    f28afd7174b1293a81b57214972aaaf00235c299

  • SHA256

    526b07fc7518fa66b76fa38a052f3a56b1e789c4819fcfc8a188d3e4d0ba460f

  • SHA512

    3b43f7fb85351711ded7c71020cd22b603b912304dc7e4bdc71796c2b0dcae81907ef4446be6b0533567c6d8da8ce8a3265b1d121259282840bb7a17f2b7a20e

  • SSDEEP

    12288:vpYI2DkndsZu70GzSslDsXQBIAOKOQJdS6Nd0NjpUkoF4eVg1:vPdsA7ZAX3AZOq9Ndsjiq1

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new.exe
    "C:\Users\Admin\AppData\Local\Temp\new.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=new.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa7d1d46f8,0x7ffa7d1d4708,0x7ffa7d1d4718
        3⤵
          PID:4048
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
          3⤵
            PID:4312
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5012
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
            3⤵
              PID:740
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
              3⤵
                PID:1472
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                3⤵
                  PID:1476
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                  3⤵
                    PID:1776
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                    3⤵
                      PID:2348
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                      3⤵
                        PID:4844
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 /prefetch:8
                        3⤵
                          PID:3716
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                          3⤵
                          • Drops file in Program Files directory
                          PID:2172
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff749445460,0x7ff749445470,0x7ff749445480
                            4⤵
                              PID:3524
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1380
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                            3⤵
                              PID:4912
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                              3⤵
                                PID:1656
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                3⤵
                                  PID:5364
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10092959975883761871,6012959277565051510,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                                  3⤵
                                    PID:5476
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=new.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                  2⤵
                                    PID:5284
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0x108,0xd8,0x7ffa7d1d46f8,0x7ffa7d1d4708,0x7ffa7d1d4718
                                      3⤵
                                        PID:5296
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:5004

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      cd4f5fe0fc0ab6b6df866b9bfb9dd762

                                      SHA1

                                      a6aaed363cd5a7b6910e9b3296c0093b0ac94759

                                      SHA256

                                      3b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81

                                      SHA512

                                      7072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      1d40312629d09d2420e992fdb8a78c1c

                                      SHA1

                                      903950d5ba9d64ec21c9f51264272ca8dfae9540

                                      SHA256

                                      1e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac

                                      SHA512

                                      a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      ea80c437e115deac612026f9dfaf7e60

                                      SHA1

                                      e4e134c13a756579931d2df034adf04da1db3e38

                                      SHA256

                                      a4a6b356a0827f5e00f52ea893ab4d064fdf570dc6496a65772e5aa336a74f8b

                                      SHA512

                                      c631c549b41d382fd714337189c302eae2fe251b1d50a0b10bb56051e123ef4fb36f0cdfdd234c8fb62d2d5a6af100f4ae8cae8899a6765abadbddf9ab91bc3d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\01e9208d-727f-43e3-b18a-717f5fd06577.tmp
                                      Filesize

                                      4KB

                                      MD5

                                      4000a34a764d64a4c8820674cde953ad

                                      SHA1

                                      cd65e43635140a3ef467c4ad442dae2a3891ab67

                                      SHA256

                                      79cc89209d15a721342f7fd51d1a8b45a773eda7e2a005b7e80e3db83696d933

                                      SHA512

                                      e284044a7403b650993af0e0149e0b8f001b24d6072eed8885e208eec9a9ef97d9f6e051307b4c9b6291bec4254b6637c6531b73631742a36d6e4fd45ddc7f4e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      264B

                                      MD5

                                      b1d6af9372566b274d9afbf9032f0a57

                                      SHA1

                                      4412dbcd7836f6feafa3ecdf3b6c53c069957398

                                      SHA256

                                      8293ee907388a14f59b86ba43d040bd3e911a7e9ad5b0221f1a3015ebfd6741d

                                      SHA512

                                      ed07370e8eefddb02d6185e6d24fff94ff215bbbf891ceeb22a83680fdb31250261dfcd53b520ba310a38e2a2e25d7cfec7e98cde01227f2d2dcb8d55cce1de5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5707d0.TMP
                                      Filesize

                                      48B

                                      MD5

                                      55e0a25bbdf31d723b7750f4c729dbde

                                      SHA1

                                      d011fc2cb15ae2b0a7ca7582005be57556366e0e

                                      SHA256

                                      109003535fb5f980615d0a6368f8eccb41583fb786b2423255b61aca43505d7e

                                      SHA512

                                      5d44e09769833362135466a767561047e72fc30fedba90a9f5423f4a9a7d5f14d665b0638376eebb3d510179f24c2f0e49e53188a5fa0db8f0b6c920ef96c6fc

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                      Filesize

                                      70KB

                                      MD5

                                      e5e3377341056643b0494b6842c0b544

                                      SHA1

                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                      SHA256

                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                      SHA512

                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                      Filesize

                                      2KB

                                      MD5

                                      57a7fae9e17427f01cd8bde3dc30dbbb

                                      SHA1

                                      bfffcdd867698df088d09598a64b619a86f428a9

                                      SHA256

                                      1b9f96ac51ecd981facde97ab549cdcadaf78b9a4a2c994f14109b0a906f63de

                                      SHA512

                                      ea66c47f31ed7e7d5f8f2db299915fbf257d83ae6cde0ac3278c31155e890396420ad231d3651477427835ffa39a228dfa78f6f596b99fbd19b416b29665221b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      488B

                                      MD5

                                      172d88102f444f0e89985e4d7ab8db76

                                      SHA1

                                      5e4524fffceb02a351486c5c6509830a4ef8683a

                                      SHA256

                                      ee7e98b98f17ea40e47568c95a7b543d73f6b16109d1e1037e440077f1b1967d

                                      SHA512

                                      4b760367e1c2416bc3bd0192c03a950ed299f1cc5c4d71a8f4b540c7ab7f660d8920063fbf8886ca619cf5eb11572d6efcc85fc5d3b85c5e21417a64572ab8a5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      111B

                                      MD5

                                      285252a2f6327d41eab203dc2f402c67

                                      SHA1

                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                      SHA256

                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                      SHA512

                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      b8eb8e6022dbb18658555e7e9e05c6ae

                                      SHA1

                                      258bd86026850134ea546e73d0501258698791c2

                                      SHA256

                                      1d053da5bc897e94fa9afb375f00f04372f09358bd0af03cac13fac442e1961d

                                      SHA512

                                      53b052636353032abe0feb479a883434f8e4a5d4f55e4afe9f46c30b2317c874ced154764627afce34191d595b252e282796fe0efe1442e313e470682fb9573f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      8a98799cc747a6f1a7973b71ad28f7fe

                                      SHA1

                                      792aa7a81aecb60e921c3b369f1678ac1eaeef11

                                      SHA256

                                      7f67122d33e74e2f55c298bc10492f09e4a0facb491849eb4428cf67ae000eb9

                                      SHA512

                                      3a24aa48d5c3ac9ffce390c900d7fea9fa99163917367885406947a2910ed10eb8e83ff5439792192be66f3098d0ce9b636f2f91e88a6043205e02d133d760d0

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                      Filesize

                                      24KB

                                      MD5

                                      1463bf2a54e759c40d9ad64228bf7bec

                                      SHA1

                                      2286d0ac3cfa9f9ca6c0df60699af7c49008a41f

                                      SHA256

                                      9b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df

                                      SHA512

                                      33e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                      Filesize

                                      371B

                                      MD5

                                      d3fd94731f5dae7efc014a0ee6ff7a48

                                      SHA1

                                      77e2bbc01c1eea5197c25f1431ada224d9d3c0ef

                                      SHA256

                                      ed11faaab957a645be1f7574bac7d1c8c7c00cda1e0060ac87d81976ad5020b9

                                      SHA512

                                      39f42f58ce818bc8adea14ed8f6e4ebd15171622e2575506fd04e44aeb8d5bbfaac267b4e2dbc4203ab2ee30b0fc4e427bcefc5b3bd7826cb40dc6406664dab7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe56e498.TMP
                                      Filesize

                                      371B

                                      MD5

                                      ce61774ab7deb99cf02c132bdfd078ab

                                      SHA1

                                      7e4f673688bf0fe359d2962f2752845ebd0e8a50

                                      SHA256

                                      135a7ff5d9b5f186d1fcdc46ea5b8563f7faaf8f32266992aa26e83407992536

                                      SHA512

                                      934f34dcc91cf0bd6d0c84b39fdb17397ae14bd30ff1d8bce5b4be4b6f205b438f0d4239f9e2ac11939124486f769221941576a5251b012739f73aaf209a7587

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      206702161f94c5cd39fadd03f4014d98

                                      SHA1

                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                      SHA256

                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                      SHA512

                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      9KB

                                      MD5

                                      c10dac4fb8f0dff1893ba0202a3d3afa

                                      SHA1

                                      3939ceab4c82938d4f8dd53e88fdbb8128fa8202

                                      SHA256

                                      d9fe97aa8d2c57959cce898a9f0ddaaf7ca04939e24c069c96214d9911f5115b

                                      SHA512

                                      546618717a37a9ad0063c5ff545ca06a7b7f0117b914180b9febed2f59d0764f27f957adcca05aa7c88babc4869efbd0e244da75b1a079989657303e6d082938

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      12KB

                                      MD5

                                      1b7b3c6bf2526f84cce1d6d06a08ace8

                                      SHA1

                                      aca1e87d2f4841e4e8a2b88d644a728e97002b39

                                      SHA256

                                      9acb6dc33b040b6501ff1ad1c423d865269cc6e35f6cb669230a864a6f371d9e

                                      SHA512

                                      165e7725a45baaec32d1f027144ce9c897b621655d3024da51bab3280af9a340db644af62d7808e08626061f03c5fb1accb2250779e08f71b49d2021df04f571

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                      Filesize

                                      3KB

                                      MD5

                                      415aeb42076468be611a4d344125551a

                                      SHA1

                                      8246bd02ae33670264e5956a63a8e6d26d3e883a

                                      SHA256

                                      f73d7c066b36d250a1ce738ec6eef8edfe8b6ffec70dd43a4243849402bc59fe

                                      SHA512

                                      78ff9125d190241b592e1af70c2509250b5143979f7f2bd1b3c2b8231ad9af83a9fcb58b81081393ec142467b447668a96e1c2a41db070f29606c3eaadb0c7a7

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                      Filesize

                                      3KB

                                      MD5

                                      66a9fd92a7a76a58cb7ee547aee5d354

                                      SHA1

                                      1a52a5e4cf55751b30b4a09ef60eaa5e36ad8cf7

                                      SHA256

                                      e32acbf12709195108167c1fbee7ee03287fe6d0d86e3cc874a2786f08a62583

                                      SHA512

                                      da030da81a1b70dd6813bb6e67e1a35fade1003a8bb6c29e01a0953c107e0fb3ae544e955ab70e8bb04eb651d2943d1451b8aa858dbb1b12665667bae58e6ff1

                                    • \??\pipe\LOCAL\crashpad_2700_NETZNMOOTWVHSINJ
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e